Executive Summary

Informations
Name CVE-2001-1593 First vendor Publication 2014-04-05
Vendor Cve Last vendor Modification 2014-05-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The tempname_ensure function in lib/routines.h in a2ps 4.14 and earlier, as used by the spy_user function and possibly other functions, allows local users to modify arbitrary files via a symlink attack on a temporary file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2001-1593

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Nessus® Vulnerability Scanner

Date Description
2014-04-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2892.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://pkgs.fedoraproject.org/cgit/a2ps.git/plain/a2ps-4.13-security.patch
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=737385
https://bugzilla.redhat.com/show_bug.cgi?id=1060630
DEBIAN http://www.debian.org/security/2014/dsa-2892
MLIST http://seclists.org/oss-sec/2014/q1/237
http://seclists.org/oss-sec/2014/q1/253
http://seclists.org/oss-sec/2014/q1/257

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-05 01:01:15
  • Multiple Updates
2021-05-04 12:01:35
  • Multiple Updates
2021-04-22 01:01:43
  • Multiple Updates
2020-05-23 01:35:44
  • Multiple Updates
2020-05-23 00:14:52
  • Multiple Updates
2014-05-01 13:24:46
  • Multiple Updates
2014-04-07 21:21:32
  • Multiple Updates
2014-04-06 13:21:51
  • First insertion